EP1443449A2 - Apparatus, method and computer readable medium for encoding a DNA sequence - Google Patents

Apparatus, method and computer readable medium for encoding a DNA sequence Download PDF

Info

Publication number
EP1443449A2
EP1443449A2 EP04002314A EP04002314A EP1443449A2 EP 1443449 A2 EP1443449 A2 EP 1443449A2 EP 04002314 A EP04002314 A EP 04002314A EP 04002314 A EP04002314 A EP 04002314A EP 1443449 A2 EP1443449 A2 EP 1443449A2
Authority
EP
European Patent Office
Prior art keywords
sequence
difference
characters
subject
character
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP04002314A
Other languages
German (de)
French (fr)
Other versions
EP1443449A3 (en
Inventor
Tae-Jin Ahn
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR10-2004-0005945A external-priority patent/KR100537523B1/en
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of EP1443449A2 publication Critical patent/EP1443449A2/en
Publication of EP1443449A3 publication Critical patent/EP1443449A3/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B30/00ICT specially adapted for sequence analysis involving nucleotides or amino acids
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16BBIOINFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR GENETIC OR PROTEIN-RELATED DATA PROCESSING IN COMPUTATIONAL MOLECULAR BIOLOGY
    • G16B30/00ICT specially adapted for sequence analysis involving nucleotides or amino acids
    • G16B30/10Sequence alignment; Homology search
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M7/00Conversion of a code where information is represented by a given sequence or number of digits to a code where the same, similar or subset of information is represented by a different sequence or number of digits
    • H03M7/30Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction

Definitions

  • the present invention relates to an apparatus and a method for encoding a DNA sequence. More particularly, the present invention relates to an apparatus and a method for encoding a DNA sequence capable of decreasing storage space and transfer traffic through more efficient compression and providing security during storage and transfer of the DNA sequence.
  • a DNA sequence that contains specific genetic information of an organism has been analyzed and revealed.
  • Such a DNA sequence analysis can be applied to various purposes such as finding genetic factors that cause the phenotypic variations and diseases of organisms and is actively performed with the aid of a computer.
  • it is necessary to convert a DNA sequence into a computer readable form.
  • a DNA sequence contains bulky genetic information and a need for storage of a DNA sequence is increasing, enormous cost for its storage and transfer is incurred. Therefore, in order to ensure the storage, transfer, and search of a DNA sequence, compression of the DNA sequence is required.
  • a compression method for a DNA sequence is largely classified into dictionary based and non-dictionary based.
  • the dictionary based compression method achieves a high compression ratio.
  • a compression ratio is generally equal to 70 to 80%.
  • This compression method cannot be applied in compression of a whole genomic DNA sequence.
  • a compression ratio is generally equal to 70 to 80%, and the genome of E. coli is compressed at a compression ratio of 96.6%.
  • these compression ratios are simply presumptive values and no specific approaches for achieving these compression ratios are disclosed.
  • the present invention provides an apparatus and a method for encoding a DNA sequence capable of decreasing storage space and transfer traffic through efficient compression and providing security during storage and transfer of the DNA sequence.
  • the present invention also provides a computer readable medium having embodied thereon a computer program for a method for encoding a DNA sequence capable of decreasing storage space and transfer traffic through efficient compression and providing security during storage and transfer of the DNA sequence.
  • an apparatus for encoding a DNA sequence which comprises: a comparative unit aligning a reference sequence having known DNA information with a subject sequence to be encoded and extracting a difference between the reference sequence and the subject sequence; a conversion unit converting information of the extracted difference between the reference sequence and the subject sequence into a string of predetermined characters; a code storage unit storing predetermined conversion codes that correspond to the individual characters; and an encoding unit encoding the individual characters that make the string of the characters using the conversion codes.
  • a method for encoding a DNA sequence which comprises: aligning a reference sequence having known DNA information with a subject sequence to be encoded; extracting a difference between the reference sequence and the subject sequence; converting information of the extracted difference between the reference sequence and the subject sequence into a string of predetermined characters; and coding the individual characters that make the string of the characters using predetermined conversion codes that correspond to the individual characters.
  • a DNA sequence can be stored at a compression ratio of 90% or more without loss of genetic information, and high security is ensured. Furthermore, such a high compression ratio is efficient to store a genome sequence or multiple DNA sequences for a specific region of a genome.
  • FIG. 1 is a block diagram that illustrates the structure of an apparatus for encoding a DNA sequence according to an embodiment of the present invention.
  • an apparatus 100 for encoding a DNA sequence includes a comparative unit 110, a division unit 120, a conversion unit 130, an encoding unit 140, a compression unit 150, a code storage unit 160, and a sequence storage unit 170.
  • the comparative unit 110 aligns a subject sequence to be encoded with a reference sequence, of which DNA information is known, to extract a difference between the two sequences.
  • the reference sequence and the subject sequence are aligned so that consensus bases are optimally matched.
  • the division unit 120 divides the extracted difference between the reference sequence and the subject sequence into segments of predetermined sizes. Preferably, such division is carried out so that each segment size is equal to 15% of the whole capacity of the sequence storage unit 170.
  • FIG. 2 shows the comparison result of the reference DNA sequence and the subject DNA sequence using NCBI's blast.
  • the comparison result can be output in a document format such as text, html, or xml.
  • a known parsing method enables to extraction of only the difference between the reference sequence and the subject sequence from the comparison result.
  • the conversion unit 130 converts information of the extracted difference between the reference sequence and the subject sequence into a string of 16 characters.
  • the difference between the reference sequence and the subject sequence may be classified into six patterns.
  • the six patterns are expressed as a string of 16 characters. These 16 characters include ten numeric characters for 0 through 9, four DNA symbols for A, T, G, and C, and two identifiers for discerning information.
  • Table 1 presents the 16 characters for expressing differences between the reference sequence and the subject sequence and the descriptions thereof.
  • FIG. 3 A principle for converting differences between the reference sequence and the subject sequence into a string of characters will now be described with reference to FIG. 3.
  • the conversion principle of FIG. 3 is provided only for illustration and thus the present invention is not limited to or by them.
  • the pattern of A is converted into "/-3 ⁇ 3gac/3" characters.
  • the first “/” represents the starting of the A pattern.
  • the “-3” represents the start position of the A pattern, i.e., the position 3 upstream from the origin, X 0 .
  • the “ ⁇ ” represents the continuation of the A pattern.
  • the first “3” represents the continued length of the A pattern.
  • the “gac” represents the starting DNA bases of the subject sequence different from the reference sequence.
  • the second “/” represents the ending of the A pattern.
  • the second “3” represents the distance between the start position and the end position of the A pattern.
  • the pattern of B is converted into "/6/2" characters.
  • the "/6” represents the starting of the B pattern at the position X 6 that is 6 bases downstream from the X 0 , a position which is determined by the "3" that represents the distance between the start position and the end position of the A pattern.
  • the “2” represents the distance between the start position and the end position of the B pattern.
  • the pattern of C is converted into "/3 ⁇ 1c/1" characters.
  • the "/3” represents the starting of the C pattern at the position X 11 that is 3 bases downstream from X 8 , a position which is determined by the "2" that represents the distance between the start position and the end position of the B pattern.
  • the " ⁇ 1” represents that the number of the continued bases of the C pattern is one.
  • the "c” represents the DNA base of the subject sequence different from the reference sequence.
  • the “1” represents the distance between the start position and the end position of the C pattern.
  • the pattern of D is converted into "/1 ⁇ 6atgcat/1" characters.
  • the "/1” represents the starting of the D pattern at the position X 13 that is 1 base downstream from X 12 , a position which is determined by the “1” that represents the distance between the start position and the end position of the C pattern.
  • the “ ⁇ 6” represents that the number of the continued bases of the D pattern is six.
  • the “atgcat” represents the DNA bases of the subject sequence different from the reference sequence.
  • the last “1” represents the distance between the start position (X 13 ) and the end position of the D pattern.
  • the distance “1” means the insertion of the DNA sequence.
  • the pattern of E is converted into "/2 ⁇ 3tcc/3" characters.
  • the "/2” represents the starting of the E pattern at the position X 16 that is 2 bases downstream from X 14 , a position which is determined by the "1” that represents the distance between the start position and the end position of the D pattern.
  • the “ ⁇ 3” represents that the number of the continued bases of the E pattern is three.
  • the “tcc” represents the DNA bases of the subject sequence different from the reference sequence.
  • the last “3” represents the distance between the start position (X 16 ) and the end position of the E pattern.
  • the pattern of F is converted into "/3 ⁇ ag/2" characters.
  • the "/3” represents the starting of the F pattern at the position X 22 that is 3 bases downstream from X 19 , a position which is determined by the "3” that represents the distance between the start position and the end position of the E pattern.
  • the " ⁇ 2" characters represent that the number of the continued bases of the F pattern is two.
  • the "ag” represents the DNA bases of the subject sequence different from the reference sequence.
  • the last “2” represents the distance between the start position (X 22 ) and the end position of the F pattern.
  • the subject sequence is expressed by a string of characters as follows. Since one byte equals one character, the total size of the string of the characters is 50 bytes.
  • the encoding unit 140 encodes the individual characters that make the string of the characters using 4 bit codes stored in the code storage unit 160.
  • An example of the codes stored in the code storage unit 160 is shown in FIG. 4.
  • the 4-bit encoding results for the individual strings of the characters for the patterns of FIG. 3 are as follows.
  • the final encoded result output from the encoding unit 140 is as follows.
  • the total size is 25 bytes.
  • the compression unit 150 compresses the encoded result using a common compression method.
  • the compression result is stored in the sequence storage unit 170.
  • FIG. 5 shows the results of conversion of the exons of the mody3 gene into a string of characters and 4-bit encoding of the string of the characters.
  • the exons of the mody3 gene with the size of 5552 bytes are converted into a string of characters of 122 bytes and then encoded into a string of codes of 61 bytes.
  • a compression ratio is equal to 98.9%.
  • a DNA sequence encoding apparatus may further include a pre-processing unit to support various coding format over same DNA sequence.
  • the pre-processing unit acts as an encryption means of DNA sequence.
  • predetermined security and encryption policy is applied to the coded DNA sequence.
  • a DNA sequence encoding apparatus is used to apply particular security and encryption policy to a DNA sequence.
  • a DNA sequence encoding apparatus having pre-processing unit creates template DNA sequences, selects a DNA sequence that can be used as an encryption key from the created template DNA sequences, and then encodes an object DNA sequence to be encoded.
  • a decoding apparatus corresponding to the DNA sequence encoding apparatus having pre-processing unit is needed. Therefore, in case of ill-intentioned distribution or hacking of a secret key, a DNA sequence encoding method according to the present invention provides higher quality of security service than a conventional encryption method using standard encryption algorithm with secret key.
  • An encoding method for a DNA sequence according to the present invention can be realized in common computing systems used in bioinformatics, such as personal computers (PCs), workstations, and super computers.
  • the encoding and compression method for a known genomic DNA sequence of an organism can be divided into six steps.
  • FIG. 6 is a flow diagram showing a DNA sequence encoding method according to an embodiment of the present invention.
  • a difference between a known reference sequence and a subject sequence of an organism to be stored is extracted (step S600).
  • the sequence comparison in step S600 may be carried out using conventional sequence homology search systems well known in the bioinformatics. Examples of sequence homology search systems that can be used herein include Blast, Blat, Fasta, and Smith-Waterman Algorithm. According to any one of the systems, the reference sequence and the subject sequence are aligned and compared. Output files are parsed by a known parsing technology to obtain the difference. Since it is an object of the present invention to encode only the difference between the two DNA sequences, it is important to align the two DNA sequences so that consensus bases of the two DNA sequences are optimally matched.
  • an output file of step S600 is divided into segments of sizes appropriate to be processed in a memory (step S610). Since the whole genome sequence is several hundred megabytes in size, it is not preferable to encode the entire output file at a time. In this regard, the result of the aligning and the comparison is divided into segments of sizes each corresponding to 15% of the whole memory of the DNA sequence encoding apparatus according to the present invention.
  • step S620 information of the difference between the reference sequence and the subject sequence is converted into a string of characters.
  • the difference between the reference sequence and the subject sequence can be classified into six patterns.
  • these six patterns are converted into a string of 16 characters. These 16 characters include ten numeric characters for 0 through 9, four DNA symbols for A, T, G, and C, and two identifiers for discerning information.
  • the six patterns include start region mismatch, blank, single base pair mismatch, multiple base pair mismatch, insertion, and end region mismatch, which are terminologies that can be easily understood by ordinary persons skilled in the art.
  • Combination of these 16 characters enables to expression of difference information, such as the positions, DNA sequences, and lengths of the six patterns, as a string of characters.
  • the string of the characters can be restored to an original subject sequence without loss of sequence information by comparison with the reference sequence. Such restoration is accomplished by reversing the conversion of the subject DNA sequence into the string of the characters.
  • the DNA sequence expressed as the string of the characters is encoded by 4 bit codes (step S630).
  • the individual characters that make the string of the characters can be expressed into 4 bit codes.
  • the 4-bit encoded result is compressed using a conventional compression algorithm (step S640).
  • a compression algorithm that can be used herein may be a tool well known in the data compression field such as LZ78, Hoffman coding, and computing coding. Furthermore, various known compression technologies related to compression of genetic information may be used.
  • the compressed DNA sequence is stored in various storage means such as a hard disk and a CD (step S650).
  • FIG. 7 is a block diagram showing the structure of an apparatus for encoding a DNA sequence according to another embodiment of the present invention.
  • the remaining constitutional elements except a pre-processing unit 180, an encryption unit 185, and a variation sequence storage unit 190 in the DNA sequence encoding apparatus shown in FIG. 7 are the same as those in the embodiment described with reference to FIG. 1, and thus, the detailed descriptions thereof are omitted.
  • the pre-processing unit 180 pre-processes a reference sequence for a DNA sequence to be encoded.
  • the pre-process carried out in the pre-processing unit 180 is a type of encryption process of DNA sequence information.
  • encoded DNA sequence information may be doubly encrypted.
  • the encryption unit 185 encrypts DNA sequence information encoded by a DNA sequence encoding apparatus of the present invention according to an encryption algorithm well known prior to the filing of the present invention.
  • the pre-processing unit 180 pre-processes a reference sequence as follows. First, a variation sequence generation function for the reference sequence is created.
  • the variation sequence generation function is a function that uses, as inputs, random variables that can be obtained by a technique embodied in computing science, for example, random number generation algorithm.
  • Outputs (hereinafter, referred to as "variation sequence induction factors") of the variation sequence generation function include the total number of variations (TotalNv), a distance between variations (Nd), a length of variations (Lv), a type of variations (insertion/substitution), and a variation sequence (A, T, G, C, N: null).
  • TotalNv total number of variations
  • Nd a distance between variations
  • Lv length of variations
  • insertion/substitution a type of variations
  • A, T, G, C, N null
  • FIG. 8 is a view that illustrates a process of modifying a reference sequence according to variation sequence generation factors presented in Table 2.
  • the length of a reference sequence is 1,000 bp.
  • Variation 1 that is a first variation is created at 1,035 th bit downstream from the start position of the reference sequence.
  • the length of the variation 1 is 1, the type of the variation 1 is substitution, and the sequence of the variation 1 is T.
  • the pretreatment unit 180 modifies the reference sequence using some of the variation sequence generation factors output from the variation sequence generation function.
  • variation sequences are stored in the variation sequence storage unit 190 and are input into a comparative unit 110 together with a subject sequence.
  • the reference sequence and the selected variation sequence induction factors are separately stored as secret keys.
  • the DNA sequence encoding apparatus for security shown in FIG. 7 is different from that shown in FIG. 1 in terms of presence or absence of constitutional elements selecting a reference sequence.
  • a DNA sequence is encoded based on the reference sequence
  • the encoded DNA sequence is decoded in the absence of information on the reference sequence, the number of cases proportional to the length of the encoded DNA sequence is given.
  • the number of cases when the encoded DNA sequence is decoded in the absence of information on a reference sequence is equal to the number of cases that selects reference sequences as many as the encoding length of a known genome sequence. Therefore, when a 100,000 bp of the human DNA sequence is encoded and compressed, the number of cases when the encoded human DNA sequence is decoded in the absence of information on a reference sequence is equal to (total length of the human DNA sequence - length of encoded human DNA sequence), i.e., (3.06 x 10 9 - 100,000).
  • the pretreatment unit serves as encryption means using a secret key.
  • the secret key is a modified reference sequence and an encrypted document is a DNA sequence.
  • users can determine the degree of modification of a reference sequence according to security ranking. This means that users can control the number of secret keys to be created. That is, users can encrypt a DNA sequence using less or more secret keys than the number of secret keys that are used in an encryption algorithm such as triple-DES available commonly.
  • the number of secret keys used in the triple-DES algorithm is 2 168 ⁇ 2.56 x 10 50 .
  • FIG. 9 is a flow diagram showing a DNA sequence encoding process that is carried out in the DNA sequence encoding apparatus shown in FIG. 7.
  • the pre-processing unit 180 creates variation sequence generation factors from a variation sequence generation function that uses generated random variables as inputs (step S900). Also, the pre-processing unit 180 modifies a reference sequence using some of the created variation sequence generation factors and then stores the modified reference sequence in the variation sequence storage unit 190 (step S910).
  • the comparative unit 110 extracts a difference between the modified reference sequence and a DNA sequence of an organism to be stored, i.e., a subject sequence (step S920).
  • a division unit 120 divides the extracted difference into segments of sizes appropriate to be processed in a memory (step S930).
  • a conversion unit 130 converts information of the difference between the reference sequence and the subject sequence into a string of characters (step S940).
  • An encoding unit 140 encodes the individual characters that make the string of the characters using 4 bit codes (step S950).
  • the encryption unit 185 encrypts the encoded DNA sequence using a common encryption algorithm (step S960).
  • the encrypting by the encryption unit is optional.
  • a compression unit 150 compresses the encrypted result using a common compression algorithm (step S970).
  • the compressed DNA sequence is stored in a sequence storage unit 170 or transferred via a communication network (step S980).
  • the present invention only the difference between a known reference sequence and a subject sequence is encoded and compressed. Therefore, homologies between the reference sequence and the subject sequence determine compression efficiency. According to a general biological knowledge, the same species have the sequence identity of 99% or more. In this regard, it can be said that only the difference of 1% or less is recorded. Therefore, when the present invention is applied in compression and storage of the human genome sequence, a compression ratio of 98.65% or more is expected.
  • Such a theoretical compression ratio of the human genome sequence can be explained under the following presumptions. These presumptions can be sufficiently accepted by ordinary persons skilled in the art. Generally, in the human genome, since a difference by blank or insertion little occurs, almost all differences might be caused by single base pair mismatch. When one difference per 100 bp is caused according to general genetics hypothesis, the amount of information to be recorded is equal to 1% of the amount of original information. Therefore, 1% of the whole human genome must be encoded. In conversion into a string of characters, eight characters (/100 ⁇ 1/1) per 100 bp must be further recorded, thereby causing a 8% increase in the amount of information to be recorded. Consequently, the amount of information to be recorded is equal to 9% of the amount of the original information.
  • the present invention can be embodied as a computer readable code on a computer readable medium.
  • the computer readable medium includes all types of recording medium storing data readable by computer system.
  • the computer readable medium includes ROMs, RAMs, CD-ROMs, magnetic tapes, floppy disks, optical data storage media, and carrier waves (e.g., transmissions over the Internet).
  • the computer readable medium may store computer readable codes distributed in computer systems connected by a network so that a computer can read and execute the codes in a distributed manner.
  • the DNA sequence can be compressed at a compression ratio of 90% or more without loss of genetic information and stored. Therefore, a genome sequence or multiple DNA sequences for a specific region of the genome can be stored.
  • compression storage can decrease a storage space.
  • the transfer speed and search efficiency of sequence data can be increased. Still furthermore, since only information of the difference between the DNA sequences is recorded, different DNA sequences can be efficiency compared and searched.

Landscapes

  • Life Sciences & Earth Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Evolutionary Biology (AREA)
  • Health & Medical Sciences (AREA)
  • Biophysics (AREA)
  • Analytical Chemistry (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Biotechnology (AREA)
  • Proteomics, Peptides & Aminoacids (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Spectroscopy & Molecular Physics (AREA)
  • Chemical & Material Sciences (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Measuring Or Testing Involving Enzymes Or Micro-Organisms (AREA)

Abstract

An apparatus and a method for encoding a DNA sequence are provided. A comparative unit aligns a reference sequence having known DNA information with a subject sequence to be encoded so that consensus bases of the two sequences are optimally matched and extracts a difference between the two sequences. A conversion unit converts information of the extracted difference between the reference sequence and the subject sequence into a string of predetermined characters. An encoding unit encodes the individual characters that make the string of the characters using predetermined conversion codes corresponding to the individual characters stored in a code storage unit. A compression unit compresses the encoded result using a common compression method. The compressed result is stored in a sequence storage unit.

Description

    BACKGROUND OF THE INVENTION 1. Field of the Invention
  • The present invention relates to an apparatus and a method for encoding a DNA sequence. More particularly, the present invention relates to an apparatus and a method for encoding a DNA sequence capable of decreasing storage space and transfer traffic through more efficient compression and providing security during storage and transfer of the DNA sequence.
  • 2. Description of the Related Art
  • With development of the biotechnology, a DNA sequence that contains specific genetic information of an organism has been analyzed and revealed. Such a DNA sequence analysis can be applied to various purposes such as finding genetic factors that cause the phenotypic variations and diseases of organisms and is actively performed with the aid of a computer. In this regard, it is necessary to convert a DNA sequence into a computer readable form. However, since a DNA sequence contains bulky genetic information and a need for storage of a DNA sequence is increasing, enormous cost for its storage and transfer is incurred. Therefore, in order to ensure the storage, transfer, and search of a DNA sequence, compression of the DNA sequence is required.
  • A compression method for a DNA sequence is largely classified into dictionary based and non-dictionary based. The dictionary based compression method achieves a high compression ratio. According to this compression method, a compression ratio is generally equal to 70 to 80%. However, This compression method cannot be applied in compression of a whole genomic DNA sequence.
  • The best current DNA sequence compression strategy can achieve compression of a whole genome. According to this strategy, it is reported that a compression ratio is generally equal to 70 to 80%, and the genome of E. coli is compressed at a compression ratio of 96.6%. However, these compression ratios are simply presumptive values and no specific approaches for achieving these compression ratios are disclosed.
  • SUMMARY OF THE INVENTION
  • The present invention provides an apparatus and a method for encoding a DNA sequence capable of decreasing storage space and transfer traffic through efficient compression and providing security during storage and transfer of the DNA sequence.
  • The present invention also provides a computer readable medium having embodied thereon a computer program for a method for encoding a DNA sequence capable of decreasing storage space and transfer traffic through efficient compression and providing security during storage and transfer of the DNA sequence.
  • According to an aspect of the present invention, there is provided an apparatus for encoding a DNA sequence, which comprises: a comparative unit aligning a reference sequence having known DNA information with a subject sequence to be encoded and extracting a difference between the reference sequence and the subject sequence; a conversion unit converting information of the extracted difference between the reference sequence and the subject sequence into a string of predetermined characters; a code storage unit storing predetermined conversion codes that correspond to the individual characters; and an encoding unit encoding the individual characters that make the string of the characters using the conversion codes.
  • According to another aspect of the present invention, there is provided a method for encoding a DNA sequence, which comprises: aligning a reference sequence having known DNA information with a subject sequence to be encoded; extracting a difference between the reference sequence and the subject sequence; converting information of the extracted difference between the reference sequence and the subject sequence into a string of predetermined characters; and coding the individual characters that make the string of the characters using predetermined conversion codes that correspond to the individual characters.
  • Therefore, a DNA sequence can be stored at a compression ratio of 90% or more without loss of genetic information, and high security is ensured. Furthermore, such a high compression ratio is efficient to store a genome sequence or multiple DNA sequences for a specific region of a genome.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The above and other features and advantages of the present invention will become more apparent by describing in detail exemplary embodiments thereof with reference to the attached drawings in which:
  • FIG. 1 is a block diagram showing the structure of an apparatus for encoding a DNA sequence according to an embodiment of the present invention;
  • FIG. 2 is a view that illustrates the comparison result of a reference DNA sequence and a subject DNA sequence using NCBI' s blast;
  • FIG. 3 is a view that illustrates a principle of conversion of information about a difference between a reference DNA sequence and a subject DNA sequence that are aligned in a comparative unit into a string of characters;
  • FIG. 4 is a view that illustrates 4 bit codes for encoding a string of characters;
  • FIG. 5 is a view that illustrates conversion of the exons of mody3 gene into a string of characters and 4-bit encoding of the string of the characters;
  • FIG. 6 is a flow diagram showing a process for encoding a DNA sequence according to an embodiment of the present invention;
  • FIG. 7 is a block diagram showing the structure of an apparatus for encoding a DNA sequence according to another embodiment of the present invention;
  • FIG. 8 is a view that illustrates a process of modifying a reference sequence according to variation sequence induction factors presented in Table 2; and
  • FIG. 9 is a flow diagram showing a process for encoding a DNA sequence according to another embodiment of the present invention.
  • DETAILED DESCRIPTION OF THE INVENTION
  • Hereinafter, an apparatus and a method for encoding a DNA sequence according to the present invention will be described in more detail with reference to the accompanying drawings.
  • FIG. 1 is a block diagram that illustrates the structure of an apparatus for encoding a DNA sequence according to an embodiment of the present invention.
  • Referring to FIG. 1, an apparatus 100 for encoding a DNA sequence includes a comparative unit 110, a division unit 120, a conversion unit 130, an encoding unit 140, a compression unit 150, a code storage unit 160, and a sequence storage unit 170.
  • The comparative unit 110 aligns a subject sequence to be encoded with a reference sequence, of which DNA information is known, to extract a difference between the two sequences. In this case, the reference sequence and the subject sequence are aligned so that consensus bases are optimally matched. The division unit 120 divides the extracted difference between the reference sequence and the subject sequence into segments of predetermined sizes. Preferably, such division is carried out so that each segment size is equal to 15% of the whole capacity of the sequence storage unit 170. FIG. 2 shows the comparison result of the reference DNA sequence and the subject DNA sequence using NCBI's blast. The comparison result can be output in a document format such as text, html, or xml. A known parsing method enables to extraction of only the difference between the reference sequence and the subject sequence from the comparison result.
  • The conversion unit 130 converts information of the extracted difference between the reference sequence and the subject sequence into a string of 16 characters. The difference between the reference sequence and the subject sequence may be classified into six patterns. In the conversion unit 130, the six patterns are expressed as a string of 16 characters. These 16 characters include ten numeric characters for 0 through 9, four DNA symbols for A, T, G, and C, and two identifiers for discerning information. Table 1 presents the 16 characters for expressing differences between the reference sequence and the subject sequence and the descriptions thereof.
    Characters Descriptions
    A Adenine DNA symbols of subject sequence different from reference sequence
    T Thymine
    G Guanine
    C Cytocine
    0-9 Numeric characters for expressing start position, continued length, and distance between start position and end position of differences
    / Identifier for expressing the starting and ending of differences
    Identifier for expressing the continuation of differences
  • A principle for converting differences between the reference sequence and the subject sequence into a string of characters will now be described with reference to FIG. 3. However, the conversion principle of FIG. 3 is provided only for illustration and thus the present invention is not limited to or by them.
  • First, the patterns of differences between the reference sequence and the subject sequence are analyzed.
  • A. Start region mismatch: the start region ranging from X-3 to X-1 of the subject sequence is not present on the reference sequence and corresponds to gac sequence.
  • B. Blank: the region ranging from X6 to X7 of the reference sequence is not present on the subject sequence and corresponds to ta sequence.
  • C. Single base pair mismatch: at the region of X11, the DNA base of the reference sequence is different from that of the subject sequence.
  • D. Insertion: atgcat sequence absent on the reference sequence is present between X13 and X14 of the subject sequence.
  • E. Multiple base pair mismatch: at the regions of X16 to X18, the DNA bases of the reference sequence are different from those of the subject sequence.
  • F. End region mismatch: the end region ranging from X22 to X23 of the subject sequence is not present on the reference sequence and corresponds to ag sequence.
  • Next, the above-described difference patterns are sequentially converted into characters.
  • The pattern of A is converted into "/-3∼3gac/3" characters. Here, the first "/" represents the starting of the A pattern. The "-3" represents the start position of the A pattern, i.e., the position 3 upstream from the origin, X0. The "∼" represents the continuation of the A pattern. The first "3" represents the continued length of the A pattern. The "gac" represents the starting DNA bases of the subject sequence different from the reference sequence. The second "/" represents the ending of the A pattern. The second "3" represents the distance between the start position and the end position of the A pattern.
  • The pattern of B is converted into "/6/2" characters. Here, the "/6" represents the starting of the B pattern at the position X6 that is 6 bases downstream from the X0, a position which is determined by the "3" that represents the distance between the start position and the end position of the A pattern. The "2" represents the distance between the start position and the end position of the B pattern.
  • The pattern of C is converted into "/3∼1c/1" characters. Here, the "/3" represents the starting of the C pattern at the position X11 that is 3 bases downstream from X8, a position which is determined by the "2" that represents the distance between the start position and the end position of the B pattern. The "∼1" represents that the number of the continued bases of the C pattern is one. The "c" represents the DNA base of the subject sequence different from the reference sequence. The "1" represents the distance between the start position and the end position of the C pattern.
  • The pattern of D is converted into "/1∼6atgcat/1" characters. Here, the "/1" represents the starting of the D pattern at the position X13 that is 1 base downstream from X12, a position which is determined by the "1" that represents the distance between the start position and the end position of the C pattern. The "∼6" represents that the number of the continued bases of the D pattern is six. The "atgcat" represents the DNA bases of the subject sequence different from the reference sequence. The last "1" represents the distance between the start position (X13) and the end position of the D pattern. The distance "1" means the insertion of the DNA sequence.
  • The pattern of E is converted into "/2∼3tcc/3" characters. Here, the "/2" represents the starting of the E pattern at the position X16 that is 2 bases downstream from X14, a position which is determined by the "1" that represents the distance between the start position and the end position of the D pattern. The "∼3" represents that the number of the continued bases of the E pattern is three. The "tcc" represents the DNA bases of the subject sequence different from the reference sequence. The last "3" represents the distance between the start position (X16) and the end position of the E pattern.
  • The pattern of F is converted into "/3∼ag/2" characters. Here, the "/3" represents the starting of the F pattern at the position X22 that is 3 bases downstream from X19, a position which is determined by the "3" that represents the distance between the start position and the end position of the E pattern. The "∼2" characters represent that the number of the continued bases of the F pattern is two. The "ag" represents the DNA bases of the subject sequence different from the reference sequence. The last "2" represents the distance between the start position (X22) and the end position of the F pattern.
  • Based on the above descriptions, the subject sequence is expressed by a string of characters as follows. Since one byte equals one character, the total size of the string of the characters is 50 bytes.
    Figure 00070001
  • The encoding unit 140 encodes the individual characters that make the string of the characters using 4 bit codes stored in the code storage unit 160. An example of the codes stored in the code storage unit 160 is shown in FIG. 4. The 4-bit encoding results for the individual strings of the characters for the patterns of FIG. 3 are as follows.
    Figure 00070002
  • Therefore, the final encoded result output from the encoding unit 140 is as follows. The total size is 25 bytes.
    Figure 00070003
  • The compression unit 150 compresses the encoded result using a common compression method. The compression result is stored in the sequence storage unit 170.
  • When conversion of differences between a reference sequence and a subject sequence into a string of characters and 4-bit encoding for the string of the characters are applied to the exons of the mody3 gene, a compression ratio of 98.9% or more can be obtained. Further, when the encoded exons of the mody3 gene are compressed, a higher compression ratio is obtained. FIG. 5 shows the results of conversion of the exons of the mody3 gene into a string of characters and 4-bit encoding of the string of the characters. Referring to FIG. 5, the exons of the mody3 gene with the size of 5552 bytes are converted into a string of characters of 122 bytes and then encoded into a string of codes of 61 bytes. A compression ratio is equal to 98.9%.
  • Meanwhile, a DNA sequence encoding apparatus according to the present invention may further include a pre-processing unit to support various coding format over same DNA sequence. The pre-processing unit acts as an encryption means of DNA sequence. In general, before a coded DNA sequence is stored in a storage means, predetermined security and encryption policy is applied to the coded DNA sequence. However, a DNA sequence encoding apparatus according to the present invention is used to apply particular security and encryption policy to a DNA sequence. A DNA sequence encoding apparatus having pre-processing unit creates template DNA sequences, selects a DNA sequence that can be used as an encryption key from the created template DNA sequences, and then encodes an object DNA sequence to be encoded. To decode a DNA sequence encoded by an above-mentioned method, a decoding apparatus corresponding to the DNA sequence encoding apparatus having pre-processing unit is needed. Therefore, in case of ill-intentioned distribution or hacking of a secret key, a DNA sequence encoding method according to the present invention provides higher quality of security service than a conventional encryption method using standard encryption algorithm with secret key.
  • An encoding method for a DNA sequence according to the present invention can be realized in common computing systems used in bioinformatics, such as personal computers (PCs), workstations, and super computers. The encoding and compression method for a known genomic DNA sequence of an organism can be divided into six steps.
  • FIG. 6 is a flow diagram showing a DNA sequence encoding method according to an embodiment of the present invention.
  • Referring to FIG. 6, a difference between a known reference sequence and a subject sequence of an organism to be stored is extracted (step S600). The sequence comparison in step S600 may be carried out using conventional sequence homology search systems well known in the bioinformatics. Examples of sequence homology search systems that can be used herein include Blast, Blat, Fasta, and Smith-Waterman Algorithm. According to any one of the systems, the reference sequence and the subject sequence are aligned and compared. Output files are parsed by a known parsing technology to obtain the difference. Since it is an object of the present invention to encode only the difference between the two DNA sequences, it is important to align the two DNA sequences so that consensus bases of the two DNA sequences are optimally matched.
  • Next, an output file of step S600 is divided into segments of sizes appropriate to be processed in a memory (step S610). Since the whole genome sequence is several hundred megabytes in size, it is not preferable to encode the entire output file at a time. In this regard, the result of the aligning and the comparison is divided into segments of sizes each corresponding to 15% of the whole memory of the DNA sequence encoding apparatus according to the present invention.
  • Next, information of the difference between the reference sequence and the subject sequence is converted into a string of characters (step S620). The difference between the reference sequence and the subject sequence can be classified into six patterns. In step S620, these six patterns are converted into a string of 16 characters. These 16 characters include ten numeric characters for 0 through 9, four DNA symbols for A, T, G, and C, and two identifiers for discerning information.
  • The six patterns include start region mismatch, blank, single base pair mismatch, multiple base pair mismatch, insertion, and end region mismatch, which are terminologies that can be easily understood by ordinary persons skilled in the art.
  • Combination of these 16 characters enables to expression of difference information, such as the positions, DNA sequences, and lengths of the six patterns, as a string of characters. The string of the characters can be restored to an original subject sequence without loss of sequence information by comparison with the reference sequence. Such restoration is accomplished by reversing the conversion of the subject DNA sequence into the string of the characters.
  • Next, the DNA sequence expressed as the string of the characters is encoded by 4 bit codes (step S630). The individual characters that make the string of the characters can be expressed into 4 bit codes.
  • Next, the 4-bit encoded result is compressed using a conventional compression algorithm (step S640). A compression algorithm that can be used herein may be a tool well known in the data compression field such as LZ78, Hoffman coding, and computing coding. Furthermore, various known compression technologies related to compression of genetic information may be used. The compressed DNA sequence is stored in various storage means such as a hard disk and a CD (step S650).
  • FIG. 7 is a block diagram showing the structure of an apparatus for encoding a DNA sequence according to another embodiment of the present invention. The remaining constitutional elements except a pre-processing unit 180, an encryption unit 185, and a variation sequence storage unit 190 in the DNA sequence encoding apparatus shown in FIG. 7 are the same as those in the embodiment described with reference to FIG. 1, and thus, the detailed descriptions thereof are omitted.
  • Referring to FIG. 7, the pre-processing unit 180 pre-processes a reference sequence for a DNA sequence to be encoded. The pre-process carried out in the pre-processing unit 180 is a type of encryption process of DNA sequence information. When the encryption unit 185 is further used, encoded DNA sequence information may be doubly encrypted. In this case, the encryption unit 185 encrypts DNA sequence information encoded by a DNA sequence encoding apparatus of the present invention according to an encryption algorithm well known prior to the filing of the present invention.
  • The pre-processing unit 180 pre-processes a reference sequence as follows. First, a variation sequence generation function for the reference sequence is created. The variation sequence generation function is a function that uses, as inputs, random variables that can be obtained by a technique embodied in computing science, for example, random number generation algorithm. Outputs (hereinafter, referred to as "variation sequence induction factors") of the variation sequence generation function include the total number of variations (TotalNv), a distance between variations (Nd), a length of variations (Lv), a type of variations (insertion/substitution), and a variation sequence (A, T, G, C, N: null). When the total number of variations is 4, an example of variation sequence generation factors for each of the variations is presented in Table 2 below. Here, "null" cannot be present together with another variation sequence. When "null" is present together with another variation sequence, it is present in the number that corresponds to the length of the variation sequence.
    Section Variation 1 Variation 2 Variation 3 Variation 4
    Distance between variations 1035 2220 3215 3200
    Length of variation 1 4 7 5
    Type of variation Substitution Substitution Insertion Substitution
    Variation sequence T ATGG ATGCGGG NNNNN
  • FIG. 8 is a view that illustrates a process of modifying a reference sequence according to variation sequence generation factors presented in Table 2. Referring to FIG. 8, the length of a reference sequence is 1,000 bp. Variation 1 that is a first variation is created at 1,035th bit downstream from the start position of the reference sequence. The length of the variation 1 is 1, the type of the variation 1 is substitution, and the sequence of the variation 1 is T. The pretreatment unit 180 modifies the reference sequence using some of the variation sequence generation factors output from the variation sequence generation function. That is, with respect to individual variation elements (variation 1, variation 2, variation 3, and variation 4), until queues of the variation elements are empty, predetermined variation sequences with predetermined lengths are substituted for or inserted in the reference sequence after distance shift corresponding to the distances between the variation elements. The variation sequences are stored in the variation sequence storage unit 190 and are input into a comparative unit 110 together with a subject sequence. In this case, the reference sequence and the selected variation sequence induction factors are separately stored as secret keys.
  • The DNA sequence encoding apparatus for security shown in FIG. 7 is different from that shown in FIG. 1 in terms of presence or absence of constitutional elements selecting a reference sequence. In a case where there exists one reference sequence for known species, and a DNA sequence is encoded based on the reference sequence, when the encoded DNA sequence is decoded in the absence of information on the reference sequence, the number of cases proportional to the length of the encoded DNA sequence is given. For example, in a case where a 100,000 bp long DNA sequence is encoded by the DNA sequence encoding apparatus of the present invention followed by compression, the number of cases when the encoded DNA sequence is decoded in the absence of information on a reference sequence is equal to the number of cases that selects reference sequences as many as the encoding length of a known genome sequence. Therefore, when a 100,000 bp of the human DNA sequence is encoded and compressed, the number of cases when the encoded human DNA sequence is decoded in the absence of information on a reference sequence is equal to (total length of the human DNA sequence - length of encoded human DNA sequence), i.e., (3.06 x 109 - 100,000). In this regard, generally, in a case where after a n long DNA sequence is encoded, decoding of the encoded DNA sequence is carried out with all possible combinations in the absence of information on a reference sequence, the total number of cases is (3.06 x 109 - n) and the probability is 1/(3.06 x 109- n). Therefore, encoding of a very long DNA sequence such as the whole genome sequence lowers security effect.
  • However, as described above, when a reference sequence is encoded after modified by the pretreatment unit, the security of a DNA sequence is enhanced. The pretreatment unit serves as encryption means using a secret key. Here, the secret key is a modified reference sequence and an encrypted document is a DNA sequence. According to the present invention, users can determine the degree of modification of a reference sequence according to security ranking. This means that users can control the number of secret keys to be created. That is, users can encrypt a DNA sequence using less or more secret keys than the number of secret keys that are used in an encryption algorithm such as triple-DES available commonly. The number of secret keys used in the triple-DES algorithm is 2168 ≒ 2.56 x 1050. Meanwhile, the number (Nkey) of secret keys that can be created in the DNA sequence encoding apparatus shown in FIG. 7 is as following Equation 1. Equation 1 Nkey = L C TotalNν x 2 x(4×Lv+1)
  • According to Equation 1, when the length of a reference sequence is 10,000 bp and the total number of variations is 16, secret keys of about 4.72x1050 which is more than the number of the secret keys of triple-DES algorithm are created.
  • FIG. 9 is a flow diagram showing a DNA sequence encoding process that is carried out in the DNA sequence encoding apparatus shown in FIG. 7.
  • Referring to FIG. 9, the pre-processing unit 180 creates variation sequence generation factors from a variation sequence generation function that uses generated random variables as inputs (step S900). Also, the pre-processing unit 180 modifies a reference sequence using some of the created variation sequence generation factors and then stores the modified reference sequence in the variation sequence storage unit 190 (step S910). The comparative unit 110 extracts a difference between the modified reference sequence and a DNA sequence of an organism to be stored, i.e., a subject sequence (step S920). A division unit 120 divides the extracted difference into segments of sizes appropriate to be processed in a memory (step S930). A conversion unit 130 converts information of the difference between the reference sequence and the subject sequence into a string of characters (step S940). An encoding unit 140 encodes the individual characters that make the string of the characters using 4 bit codes (step S950). The encryption unit 185 encrypts the encoded DNA sequence using a common encryption algorithm (step S960). The encrypting by the encryption unit is optional. A compression unit 150 compresses the encrypted result using a common compression algorithm (step S970). The compressed DNA sequence is stored in a sequence storage unit 170 or transferred via a communication network (step S980).
  • According to the present invention, only the difference between a known reference sequence and a subject sequence is encoded and compressed. Therefore, homologies between the reference sequence and the subject sequence determine compression efficiency. According to a general biological knowledge, the same species have the sequence identity of 99% or more. In this regard, it can be said that only the difference of 1% or less is recorded. Therefore, when the present invention is applied in compression and storage of the human genome sequence, a compression ratio of 98.65% or more is expected.
  • Such a theoretical compression ratio of the human genome sequence can be explained under the following presumptions. These presumptions can be sufficiently accepted by ordinary persons skilled in the art. Generally, in the human genome, since a difference by blank or insertion little occurs, almost all differences might be caused by single base pair mismatch. When one difference per 100 bp is caused according to general genetics hypothesis, the amount of information to be recorded is equal to 1% of the amount of original information. Therefore, 1% of the whole human genome must be encoded. In conversion into a string of characters, eight characters (/100∼1/1) per 100 bp must be further recorded, thereby causing a 8% increase in the amount of information to be recorded. Consequently, the amount of information to be recorded is equal to 9% of the amount of the original information. However, when the string of characters is expressed by 4 bit codes, the amount of information to be recorded is reduced in half. Finally, when the encoded information is compressed by a compression algorithm with a compression ratio of 70%, the amount of information to be recorded is equal to 1.35% of the amount of the original information. Therefore, when the whole human genome is compressed, a minimum compression ratio of 98.65% is theoretically ensured.
  • The present invention can be embodied as a computer readable code on a computer readable medium. The computer readable medium includes all types of recording medium storing data readable by computer system. For example, the computer readable medium includes ROMs, RAMs, CD-ROMs, magnetic tapes, floppy disks, optical data storage media, and carrier waves (e.g., transmissions over the Internet). Also, the computer readable medium may store computer readable codes distributed in computer systems connected by a network so that a computer can read and execute the codes in a distributed manner.
  • As is apparent from the above descriptions, according to an apparatus and a method for encoding a DNA sequence of the present invention, the DNA sequence can be compressed at a compression ratio of 90% or more without loss of genetic information and stored. Therefore, a genome sequence or multiple DNA sequences for a specific region of the genome can be stored. By way of an example, when individual specific disease genes derived from ten thousand patients who carry the genes are sequenced and stored, compression storage can decrease a storage space. Furthermore, the transfer speed and search efficiency of sequence data can be increased. Still furthermore, since only information of the difference between the DNA sequences is recorded, different DNA sequences can be efficiency compared and searched. For example, when there exist DNA sequences of ten thousand patients who carry a specific disease gene and normal persons, the sequence difference between the patients and normal persons or between the normal persons can be efficiently searched. Meanwhile, since a DNA sequence is encoded after modification of a reference sequence, security can be increased during storage and transfer of information on the DNA sequence. Also, since one or more of a plurality of reference sequences diversely modified are used as a secret key, higher security effect can be ensured.
  • While the present invention has been particularly shown and described with reference to exemplary embodiments thereof, it will be understood by those of ordinary skill in the art that various changes in form and details may be made therein without departing from the spirit and scope of the present invention as defined by the following claims.

Claims (19)

  1. An apparatus for encoding a DNA sequence, which comprises:
    a comparative unit aligning a reference sequence having known DNA information with a subject sequence to be encoded and extracting a difference between the reference sequence and the subject sequence;
    a conversion unit converting information of the extracted difference between the reference sequence and the subject sequence into a string of predetermined characters;
    a code storage unit storing predetermined conversion codes that correspond to the individual characters; and
    an encoding unit encoding the individual characters that make the string of the characters using the conversion codes.
  2. The apparatus of claim 1, wherein the characters comprises a first character representing DNA base symbols, a second character representing the number of the difference, a third character representing the starting and ending of the difference, and a fourth character representing continuation of the difference.
  3. The apparatus of claim 2, wherein the conversion unit converts respective information of starting, start position, continuation, the number of continued bases, bases, ending, and distance between the start position and the end position of the difference into the third character, the second character, the fourth character, the second character, the first character, the third character, and the second character, and outputs the string of the characters.
  4. The apparatus of claim 1, wherein the difference comprises start region mismatch between the reference sequence and the subject sequence, blank by base deletion of the subject sequence corresponding to the reference sequence, single base pair mismatch between the reference sequence and the subject sequence, base insertion into the subject sequence, multiple base pair mismatch between the reference sequence and the subject sequence, and end region mismatch between the reference sequence and the subject reference.
  5. The apparatus of claim 1, wherein the conversion codes are 4 bit codes, each of which corresponds to each of the characters.
  6. The apparatus of claim 1, which further comprises a division unit dividing the extracted difference into segments of predetermined sizes, and
       wherein the conversion unit converts information of the extracted difference into the string of the characters based on the segments.
  7. The apparatus of claim 1, which further comprises:
    a compression unit compressing the encoded subject sequence; and
    a sequence storage unit storing the compressed subject sequence.
  8. The apparatus of claim 1, which further comprises a pre-processing unit creating a variation sequence generation factor from a variation sequence generation function that uses random variables as inputs and modifying the reference sequence using the created variation sequence generation factor.
  9. The apparatus of claim 8, wherein the variation sequence induction factor comprises the total number of variations, distance between the variations, length of the variations, type of the variations, and a variation sequence.
  10. A method for encoding a DNA sequence, which comprises:
    aligning a reference sequence having known DNA information with a subject sequence to be encoded;
    extracting a difference between the reference sequence and the subject sequence;
    converting information of the extracted difference between the reference sequence and the subject sequence into a string of predetermined characters; and
    encoding the individual characters that make the string of the predetermined characters using predetermined conversion codes that correspond to the individual characters.
  11. The method of claim 10, wherein the characters comprises a first character representing DNA base symbols, a second character representing the number of the difference, a third character representing the starting and ending of the difference, and a fourth character representing continuation of the difference.
  12. The method of claim 11, wherein converting comprises:
    allotting the third character for the starting of the difference;
    allotting the second character for the starting position of the difference;
    allotting the fourth character for the continuation of the difference;
    allotting the second character for the number of the continued bases of the difference;
    allotting the first character for the bases of the difference;
    allotting the third character for the ending of the difference;
    allotting the second character for the distance between the start position and the end position of the difference; and
    outputting the string of the allotted characters.
  13. The method of claim 10, wherein the difference comprises start region mismatch between the reference sequence and the subject sequence, blank by base deletion of the subject sequence corresponding to the reference sequence, single base pair mismatch between the reference sequence and the subject sequence, base insertion into the subject sequence, multiple base pair mismatch between the reference sequence and the subject sequence, and end region mismatch between the reference sequence and the subject reference.
  14. The method of claim 10, wherein the conversion codes are 4 bit codes, each of which corresponds to each of the characters.
  15. The method of claim 10, which further comprises dividing the extracted difference into segments of predetermined sizes, and wherein in converting, information of the extracted difference is converted into the string of the characters based on the segments.
  16. The method of claim 10, which further comprises:
    compressing the encoded subject sequence; and
    storing the compressed subject sequence.
  17. The method of claim 10, which further comprises, before aligning, creating a variation sequence induction factor from a variation sequence induction function that uses random variables as inputs and modifying the reference sequence using the created variation sequence induction factor.
  18. The method of claim 17, wherein the variation sequence induction factor comprises the total number of variations, distance between the variations, length of the variations, type of the variations, and a variation sequence.
  19. A computer readable medium having embodied thereon a computer program for a method for encoding a DNA sequence, the method comprising:
    aligning a reference sequence having known DNA information with a subject sequence to be encoded;
    extracting a difference between the reference sequence and the subject sequence;
    converting information of the extracted difference between the reference sequence and the subject sequence into a string of predetermined characters; and
    encoding the individual characters that make the string of the characters using predetermined conversion codes that correspond to the individual characters.
EP04002314A 2003-02-03 2004-02-03 Apparatus, method and computer readable medium for encoding a DNA sequence Withdrawn EP1443449A3 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR2003006543 2003-02-03
KR20030006543 2003-02-03
KR2004005945 2004-01-30
KR10-2004-0005945A KR100537523B1 (en) 2003-02-03 2004-01-30 Apparatus for encoding DNA sequence and method of the same

Publications (2)

Publication Number Publication Date
EP1443449A2 true EP1443449A2 (en) 2004-08-04
EP1443449A3 EP1443449A3 (en) 2006-02-22

Family

ID=32658680

Family Applications (1)

Application Number Title Priority Date Filing Date
EP04002314A Withdrawn EP1443449A3 (en) 2003-02-03 2004-02-03 Apparatus, method and computer readable medium for encoding a DNA sequence

Country Status (4)

Country Link
US (1) US20040153255A1 (en)
EP (1) EP1443449A3 (en)
JP (1) JP4608221B2 (en)
CN (1) CN100367189C (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010108929A3 (en) * 2009-03-23 2010-11-25 Intresco B.V. Methods for providing a set of symbols uniquely distinguishing an organism such as a human individual
WO2019020059A1 (en) * 2017-07-25 2019-01-31 Nanjingjinsirui Science & Technology Biology Corp. Dna-based data storage and retrieval
CN110310709A (en) * 2019-07-04 2019-10-08 南京邮电大学 A kind of gene compression method based on reference sequences
CN110663022A (en) * 2016-10-11 2020-01-07 耶诺姆希斯股份公司 Method and apparatus for compact representation of bioinformatic data using multiple genomic descriptors
CN114356222A (en) * 2021-12-13 2022-04-15 深圳先进技术研究院 Data storage method and device, terminal equipment and computer readable storage medium
TWI770247B (en) * 2018-08-03 2022-07-11 大陸商南京金斯瑞生物科技有限公司 Nucleic acid method for data storage, and non-transitory computer-readable storage medium, system, and electronic device

Families Citing this family (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4770163B2 (en) * 2004-12-03 2011-09-14 大日本印刷株式会社 Biological information analysis device and compression device
JP4638721B2 (en) * 2004-12-06 2011-02-23 大日本印刷株式会社 Biological information search device
KR100753835B1 (en) 2005-12-08 2007-08-31 한국전자통신연구원 Method and device for predicting regulatory relationship of genes
JP4852313B2 (en) * 2006-01-20 2012-01-11 富士通株式会社 Genome analysis program, recording medium recording the program, genome analysis apparatus, and genome analysis method
CN101281560B (en) * 2008-06-05 2012-07-25 中国人民解放军军事医学科学院放射与辐射医学研究所 Method for designing ribonucleic acid molecule with multiple steadiness structures
WO2011076130A1 (en) * 2009-12-23 2011-06-30 Industrial Technology Research Institute Method and apparatus for compressing nucleotide sequence data
US9646134B2 (en) * 2010-05-25 2017-05-09 The Regents Of The University Of California Bambam: parallel comparative analysis of high-throughput sequencing data
AU2011258875B2 (en) 2010-05-25 2016-05-05 The Regents Of The University Of California Bambam: parallel comparative analysis of high-throughput sequencing data
CN102081707B (en) * 2011-01-07 2013-04-17 深圳大学 DNA sequence data compression and decompression system, and method therefor
CN102200967B (en) * 2011-03-30 2012-10-24 中国人民解放军军事医学科学院放射与辐射医学研究所 Method and system for processing text based on DNA sequences
EP2544113A1 (en) * 2011-07-05 2013-01-09 Koninklijke Philips Electronics N.V. Genomic/proteomic sequence representation, visualization, comparison and reporting using a bioinformatics character set and a mapped bioinformatics font
KR101295784B1 (en) * 2011-10-31 2013-08-12 삼성에스디에스 주식회사 Apparatus and method for generating novel sequence in target genome sequence
US9715574B2 (en) 2011-12-20 2017-07-25 Michael H. Baym Compressing, storing and searching sequence data
US8751166B2 (en) 2012-03-23 2014-06-10 International Business Machines Corporation Parallelization of surprisal data reduction and genome construction from genetic data for transmission, storage, and analysis
US20130253839A1 (en) * 2012-03-23 2013-09-26 International Business Machines Corporation Surprisal data reduction of genetic data for transmission, storage, and analysis
US8812243B2 (en) 2012-05-09 2014-08-19 International Business Machines Corporation Transmission and compression of genetic data
US10353869B2 (en) * 2012-05-18 2019-07-16 International Business Machines Corporation Minimization of surprisal data through application of hierarchy filter pattern
US8855938B2 (en) 2012-05-18 2014-10-07 International Business Machines Corporation Minimization of surprisal data through application of hierarchy of reference genomes
US8972406B2 (en) 2012-06-29 2015-03-03 International Business Machines Corporation Generating epigenetic cohorts through clustering of epigenetic surprisal data based on parameters
US9002888B2 (en) * 2012-06-29 2015-04-07 International Business Machines Corporation Minimization of epigenetic surprisal data of epigenetic data within a time series
US8937564B2 (en) * 2013-01-10 2015-01-20 Infinidat Ltd. System, method and non-transitory computer readable medium for compressing genetic information
JP6054790B2 (en) * 2013-03-28 2016-12-27 三菱スペース・ソフトウエア株式会社 Gene information storage device, gene information search device, gene information storage program, gene information search program, gene information storage method, gene information search method, and gene information search system
US20140310214A1 (en) * 2013-04-12 2014-10-16 International Business Machines Corporation Optimized and high throughput comparison and analytics of large sets of genome data
US9760546B2 (en) * 2013-05-24 2017-09-12 Xerox Corporation Identifying repeat subsequences by left and right contexts
CN103546162B (en) * 2013-09-22 2016-08-17 上海交通大学 Based on non-contiguous contextual modeling and the gene compression method of entropy principle
CN103546160B (en) * 2013-09-22 2016-07-06 上海交通大学 Gene order scalable compression method based on many reference sequences
US10902937B2 (en) 2014-02-12 2021-01-26 International Business Machines Corporation Lossless compression of DNA sequences
WO2015146852A1 (en) * 2014-03-24 2015-10-01 株式会社 東芝 Method, device and program for generating reference genome data, method, device and program for generating differential genome data, and method, device and program for restoring data
CN105022935A (en) * 2014-04-22 2015-11-04 中国科学院青岛生物能源与过程研究所 Encoding method and decoding method for performing information storage by means of DNA
WO2017070514A1 (en) * 2015-10-21 2017-04-27 Coherent Logix, Incorporated Dna alignment using a hierarchical inverted index table
WO2017190297A1 (en) * 2016-05-04 2017-11-09 深圳华大基因研究院 Method for using dna to store text information, decoding method therefor and application thereof
US10790044B2 (en) * 2016-05-19 2020-09-29 Seven Bridges Genomics Inc. Systems and methods for sequence encoding, storage, and compression
CN107633158B (en) * 2016-07-18 2020-12-01 三星(中国)半导体有限公司 Method and apparatus for compressing and decompressing gene sequences
US11763918B2 (en) 2016-10-11 2023-09-19 Genomsys Sa Method and apparatus for the access to bioinformatics data structured in access units
WO2018071078A1 (en) * 2016-10-11 2018-04-19 Genomsys Sa Method and apparatus for the access to bioinformatics data structured in access units
WO2018068828A1 (en) 2016-10-11 2018-04-19 Genomsys Sa Method and system for storing and accessing bioinformatics data
JP2020505702A (en) * 2016-10-11 2020-02-20 ゲノムシス エスエー Methods and systems for selective access to stored or transmitted bioinformatics data
CN106971090A (en) * 2017-03-10 2017-07-21 首度生物科技(苏州)有限公司 A kind of gene sequencing data compression and transmission method
CN107169315B (en) * 2017-03-27 2020-08-04 广东顺德中山大学卡内基梅隆大学国际联合研究院 Mass DNA data transmission method and system
JP6979280B2 (en) * 2017-04-11 2021-12-08 株式会社日本バイオデータ How to analyze transcriptome data
US10742416B2 (en) * 2017-08-21 2020-08-11 Andrew J. Polcha Fuzzy dataset processing and biometric identity technology leveraging blockchain ledger technology
US11810651B2 (en) 2017-09-01 2023-11-07 Seagate Technology Llc Multi-dimensional mapping of binary data to DNA sequences
CN110867213B (en) * 2018-08-28 2023-10-20 华为技术有限公司 DNA data storage method and device
CN109450452B (en) * 2018-11-27 2020-07-10 中国科学院计算技术研究所 Compression method and system for sampling dictionary tree index aiming at gene data
KR102252977B1 (en) * 2019-03-05 2021-05-17 주식회사 헤세그 A method coding standardization of dna and a biotechnological use of the method
WO2021134574A1 (en) * 2019-12-31 2021-07-08 深圳华大智造科技有限公司 Method and device for creating gene mutation dictionary and using the dictionary to compress genome data
WO2021243605A1 (en) * 2020-06-03 2021-12-09 深圳华大生命科学研究院 Method and device for generating dna storage coding/decoding rule, and method and device for dna storage coding/decoding
CN113300720B (en) * 2021-05-25 2022-06-28 天津大学 Sectional identification method for insertion deletion of long DNA sequence of superimposed watermark
CN114356220B (en) * 2021-12-10 2022-10-28 中科碳元(深圳)生物科技有限公司 Encoding method based on DNA storage, electronic device and readable storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999001940A1 (en) * 1997-07-01 1999-01-14 Hexagen Technology Limited Biological data
WO2001080431A1 (en) * 2000-04-19 2001-10-25 Satoshi Omori Nucleotide sequence information, and method and device for recording information on sequence of amino acid

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4560976A (en) * 1981-10-15 1985-12-24 Codex Corporation Data compression
US6917882B2 (en) * 1999-01-19 2005-07-12 Maxygen, Inc. Methods for making character strings, polynucleotides and polypeptides having desired characteristics
JP2002024416A (en) * 2000-07-04 2002-01-25 Sony Corp System and method for managing dna information
JP2003228565A (en) * 2001-04-18 2003-08-15 Satoshi Omori Method and device for recording sequence information of biological substance, method of supplying the sequence information, and recording medium recorded with the sequence information
JP3913004B2 (en) * 2001-05-28 2007-05-09 キヤノン株式会社 Data compression method and apparatus, computer program, and storage medium
JP2003188735A (en) * 2001-12-13 2003-07-04 Ntt Data Corp Data compressing device and method, and program

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999001940A1 (en) * 1997-07-01 1999-01-14 Hexagen Technology Limited Biological data
WO2001080431A1 (en) * 2000-04-19 2001-10-25 Satoshi Omori Nucleotide sequence information, and method and device for recording information on sequence of amino acid

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
CHEN X ET AL: "A compression algorithm for DNA sequences" IEEE ENGINEERING IN MEDICINE AND BIOLOGY MAGAZINE, IEEE SERVICE CENTER, PISACATAWAY, NJ, US, vol. 20, no. 4, July 2001 (2001-07), pages 61-66, XP002327138 ISSN: 0739-5175 *
CHEN XIN ET AL: "DNACompress: Fast and effective DNA sequence compression." BIOINFORMATICS (OXFORD), vol. 18, no. 12, December 2002 (2002-12), pages 1696-1698, XP002360526 ISSN: 1367-4803 *
GRUMBACH S ET AL: "A NEW CHALLENGE FOR COMPRESSION ALGORTHMS: GENETIC SEQUENCES" INFORMATION PROCESSING & MANAGEMENT, ELSEVIER, BARKING, GB, vol. 30, no. 6, 1994, pages 875-886, XP000645232 ISSN: 0306-4573 *
MATSUMOTO T ET AL: "BIOLOGICAL SEQUENCE COMPRESSION ALGORITHMS" PROCEEDINGS GENOME INFORMATICS WORKSHOP, UNIVERSITY ACADEMY PRESS, TOKYO, JP, vol. 11, 2000, pages 43-52, XP008023975 ISSN: 0919-9454 *
RIVALS E ET AL: "DETECTION OF SIGNIFICANT PATTERNS BY COMPRESSION ALGORITHMS: THE CASE OF APPROXIMATE TANDEM REPEATS IN DNA SEQUENCES" CABIOS COMPUTER APPLICATIONS IN THE BIOSCIENCES, IRL PRESS,OXFORD, GB, vol. 13, no. 2, 1997, pages 131-136, XP008023983 ISSN: 0266-7061 *
ROBSON B ET AL: "NATURAL SEQUENCE CODE REPRESENTATIONS FOR COMPRESSION AND RAPID SEARCHING OF HUMAN-GENOME STYLE DATABASES" CABIOS COMPUTER APPLICATIONS IN THE BIOSCIENCES, IRL PRESS,OXFORD, GB, vol. 8, no. 3, 1992, pages 283-289, XP002953148 ISSN: 0266-7061 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010108929A3 (en) * 2009-03-23 2010-11-25 Intresco B.V. Methods for providing a set of symbols uniquely distinguishing an organism such as a human individual
US9607127B2 (en) 2009-03-23 2017-03-28 Jan Jaap Nietfeld Methods for providing a set of symbols uniquely distinguishing an organism such as a human individual
NL2003311C2 (en) * 2009-07-30 2011-02-02 Intresco B V Method for producing a biological pin code.
CN110663022A (en) * 2016-10-11 2020-01-07 耶诺姆希斯股份公司 Method and apparatus for compact representation of bioinformatic data using multiple genomic descriptors
WO2019020059A1 (en) * 2017-07-25 2019-01-31 Nanjingjinsirui Science & Technology Biology Corp. Dna-based data storage and retrieval
CN109300508A (en) * 2017-07-25 2019-02-01 南京金斯瑞生物科技有限公司 A kind of DNA data storage coding-decoding method
CN109300508B (en) * 2017-07-25 2020-08-11 南京金斯瑞生物科技有限公司 DNA data storage coding decoding method
TWI770247B (en) * 2018-08-03 2022-07-11 大陸商南京金斯瑞生物科技有限公司 Nucleic acid method for data storage, and non-transitory computer-readable storage medium, system, and electronic device
CN110310709A (en) * 2019-07-04 2019-10-08 南京邮电大学 A kind of gene compression method based on reference sequences
CN110310709B (en) * 2019-07-04 2022-08-16 南京邮电大学 Reference sequence-based gene compression method
CN114356222A (en) * 2021-12-13 2022-04-15 深圳先进技术研究院 Data storage method and device, terminal equipment and computer readable storage medium

Also Published As

Publication number Publication date
US20040153255A1 (en) 2004-08-05
JP4608221B2 (en) 2011-01-12
JP2004240975A (en) 2004-08-26
EP1443449A3 (en) 2006-02-22
CN100367189C (en) 2008-02-06
CN1536068A (en) 2004-10-13

Similar Documents

Publication Publication Date Title
EP1443449A2 (en) Apparatus, method and computer readable medium for encoding a DNA sequence
JP2019537172A (en) Method and system for indexing bioinformatics data
JP3337633B2 (en) Data compression method and data decompression method, and computer-readable recording medium recording data compression program or data decompression program
JP4893750B2 (en) Data compression apparatus and data decompression apparatus
KR20020025869A (en) Hierarchical authentication system for images and video
KR100537523B1 (en) Apparatus for encoding DNA sequence and method of the same
Al-Okaily et al. Toward a better compression for DNA sequences using Huffman encoding
CN110867213B (en) DNA data storage method and device
CN111625509A (en) Lossless compression method for deep sequencing gene sequence data file
JP6902104B2 (en) Efficient data structure for bioinformatics information display
Vinodhini et al. A survey on DNA and image steganography
EP3583249A1 (en) Method and systems for the reconstruction of genomic reference sequences from compressed genomic sequence reads
Chen et al. High-capacity reversible data-hiding for LZW codes
Beck et al. Finding data in DNA: computer forensic investigations of living organisms
JP2020509474A (en) Methods and systems for reconstructing genomic reference sequences from compressed genomic sequence reads
JP2006100973A (en) Data compression apparatus and data expansion apparatus
CN115379066A (en) Encrypted image reversible data encryption and decryption method based on self-adaptive compression coding
JP6005273B2 (en) Data stream encoding method, transmission method, transmission method, encoding device for encoding data stream, transmission device, and transmission device
US20230032409A1 (en) Method for Information Encoding and Decoding, and Method for Information Storage and Interpretation
US11775172B1 (en) Genome data compression and transmission method for FASTQ-formatted genome data
Gilmary et al. Compression techniques for dna sequences: A thematic review
Alsaffar An encryption by using DNA algorithm for hiding a compressed message in Image
RU2747625C1 (en) Method for joint data compression and encryption in genome alignment
WO2022009342A1 (en) Information processing program, information processing method, and information processing device
WO2018071078A1 (en) Method and apparatus for the access to bioinformatics data structured in access units

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20040203

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL LT LV MK

RIN1 Information on inventor provided before grant (corrected)

Inventor name: AHN, TAE-JIN

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

RIC1 Information provided on ipc code assigned before grant

Ipc: H03M 7/30 20060101ALI20051222BHEP

Ipc: G06F 19/00 20060101AFI20040610BHEP

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL LT LV MK

AKX Designation fees paid

Designated state(s): DE FR GB

17Q First examination report despatched

Effective date: 20090916

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SAMSUNG ELECTRONICS CO., LTD.

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20150901